CVE-2014-3973

Multiple SQL injection vulnerabilities in FrontAccounting (FA) before 2.3.21 allow remote attackers to execute arbitrary SQL commands via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:frontaccounting:frontaccounting:*:*:*:*:*:*:*:*
cpe:2.3:a:frontaccounting:frontaccounting:2.3:beta:*:*:*:*:*:*
cpe:2.3:a:frontaccounting:frontaccounting:2.3:rc:*:*:*:*:*:*
cpe:2.3:a:frontaccounting:frontaccounting:2.3:rc1:*:*:*:*:*:*
cpe:2.3:a:frontaccounting:frontaccounting:2.3:rc2:*:*:*:*:*:*
cpe:2.3:a:frontaccounting:frontaccounting:2.3:rc3:*:*:*:*:*:*
cpe:2.3:a:frontaccounting:frontaccounting:2.3.0:-:*:*:*:*:*:*
cpe:2.3:a:frontaccounting:frontaccounting:2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:frontaccounting:frontaccounting:2.3.2:*:*:*:*:*:*:*
cpe:2.3:a:frontaccounting:frontaccounting:2.3.3:*:*:*:*:*:*:*
cpe:2.3:a:frontaccounting:frontaccounting:2.3.4:*:*:*:*:*:*:*
cpe:2.3:a:frontaccounting:frontaccounting:2.3.5:*:*:*:*:*:*:*
cpe:2.3:a:frontaccounting:frontaccounting:2.3.6:*:*:*:*:*:*:*
cpe:2.3:a:frontaccounting:frontaccounting:2.3.7:*:*:*:*:*:*:*
cpe:2.3:a:frontaccounting:frontaccounting:2.3.8:*:*:*:*:*:*:*
cpe:2.3:a:frontaccounting:frontaccounting:2.3.9:*:*:*:*:*:*:*
cpe:2.3:a:frontaccounting:frontaccounting:2.3.10:*:*:*:*:*:*:*
cpe:2.3:a:frontaccounting:frontaccounting:2.3.11:*:*:*:*:*:*:*
cpe:2.3:a:frontaccounting:frontaccounting:2.3.12:*:*:*:*:*:*:*
cpe:2.3:a:frontaccounting:frontaccounting:2.3.13:*:*:*:*:*:*:*
cpe:2.3:a:frontaccounting:frontaccounting:2.3.14:*:*:*:*:*:*:*
cpe:2.3:a:frontaccounting:frontaccounting:2.3.15:*:*:*:*:*:*:*
cpe:2.3:a:frontaccounting:frontaccounting:2.3.16:*:*:*:*:*:*:*
cpe:2.3:a:frontaccounting:frontaccounting:2.3.17:*:*:*:*:*:*:*
cpe:2.3:a:frontaccounting:frontaccounting:2.3.18:*:*:*:*:*:*:*
cpe:2.3:a:frontaccounting:frontaccounting:2.3.19:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-06-05 17:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-3973

Mitre link : CVE-2014-3973

CVE.ORG link : CVE-2014-3973


JSON object : View

Products Affected

frontaccounting

  • frontaccounting
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')